An authenticated user can supply malicious HTML and JavaScript code that will be executed in the client browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2023-01-24T00:00:00

Updated: 2023-01-24T00:00:00

Reserved: 2023-01-19T00:00:00


Link: CVE-2023-23949

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:18:15.340

Modified: 2023-02-06T19:18:49.140


Link: CVE-2023-23949

JSON object: View

cve-icon Redhat Information

No data.

CWE